MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 07f443bca50ef0a5605591e31830f4e14c9b5c1c6d392bc0f12057f88ad4ae5e. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



RemcosRAT


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 07f443bca50ef0a5605591e31830f4e14c9b5c1c6d392bc0f12057f88ad4ae5e
SHA3-384 hash: c5ec9d6a38a03dfb0a59e2f7920205b813895989c236d264c3b20bb02bf2939b8286e4050335ab54d33009922c07053f
SHA1 hash: f706abb958bc993813c7597efd58e8683486e2ab
MD5 hash: 7273f75535db0cfca48a90989278bd44
humanhash: west-lion-cola-spaghetti
File name:Payment_Copy.exe
Download: download sample
Signature RemcosRAT
File size:409'288 bytes
First seen:2025-10-27 08:28:15 UTC
Last seen:2025-11-06 11:22:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash e2a592076b17ef8bfb48b7e03965a3fc (385 x GuLoader, 58 x RemcosRAT, 40 x AgentTesla)
ssdeep 12288:lcE8OLszQvVouPdrzMhRubt5GmuZsq+HqrBGJZc:lt8/zUVouFz4UgRBWZc
TLSH T14194124063A1C2E6D8A241B6C9362BFF9774EC16CB6597034729BE1F3A7035DEE0E641
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10522/11/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter Anonymous
Tags:exe RemcosRAT signed

Code Signing Certificate

Organisation:Crumbling
Issuer:Crumbling
Algorithm:sha256WithRSAEncryption
Valid from:2025-09-19T10:25:13Z
Valid to:2026-09-19T10:25:13Z
Serial number: 57e18ec6db2fc9707de319157fac5b3fc082bc2b
Thumbprint Algorithm:SHA256
Thumbprint: 0d017f334c3114793b84bb4a48b9ccca4088b1715adf5116a2293d7892075f9b
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
2
# of downloads :
146
Origin country :
PL PL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
Payment_Copy.exe
Verdict:
Malicious activity
Analysis date:
2025-10-27 08:31:01 UTC
Tags:
remcos rat remote stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
70%
Tags:
injection obfusc crypt
Result
Verdict:
Clean
Maliciousness:

Behaviour
Creating a window
Searching for the window
Creating a file in the %temp% subdirectories
Creating a file
Delayed reading of the file
DNS request
Unauthorized injection to a recently created process
Restart of the analyzed sample
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
adaptive-context anti-debug blackhole installer masquerade microsoft_visual_cc nsis overlay signed
Verdict:
Malicious
File Type:
exe x32
First seen:
2025-10-26T18:10:00Z UTC
Last seen:
2025-10-29T06:18:00Z UTC
Hits:
~10000
Detections:
Trojan-PSW.Win32.Stealer.sb Trojan-Dropper.Win32.Injector.qcik Trojan.NSIS.Makoob.sbe Trojan-Downloader.Win32.Minix.sb HEUR:Backdoor.Win32.Remcos.gen Trojan.NSIS.Makoob.sba not-a-virus:HEUR:PSWTool.Win32.PassView.a not-a-virus:HEUR:PSWTool.Win32.PassView.c not-a-virus:HEUR:PSWTool.Win32.PassView.b
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable NSIS Installer PE (Portable Executable) PE File Layout Win 32 Exe x86
Threat name:
Win32.Trojan.GuLoader
Status:
Malicious
First seen:
2025-10-26 21:21:33 UTC
File Type:
PE (Exe)
Extracted files:
5
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:guloader family:remcos botnet:remotehost collection discovery downloader rat
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Suspicious use of NtCreateThreadExHideFromDebugger
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook accounts
Legitimate hosting services abused for malware hosting/C2
Loads dropped DLL
Detected Nirsoft tools
NirSoft MailPassView
NirSoft WebBrowserPassView
Guloader family
Guloader,Cloudeye
Remcos
Remcos family
Malware Config
C2 Extraction:
161.248.178.253:2404
Unpacked files
SH256 hash:
bd046e6497b304e4ea4ab102cab2b1f94ce09bde0eebba4c59942a732679e4eb
MD5 hash:
17ed1c86bd67e78ade4712be48a7d2bd
SHA1 hash:
1cc9fe86d6d6030b4dae45ecddce5907991c01a0
SH256 hash:
c13104552b8b553159f50f6e2ca45114493397a6fa4bf2cbb960c4a2bbd349ab
MD5 hash:
42b064366f780c1f298fa3cb3aeae260
SHA1 hash:
5b0349db73c43f35227b252b9aa6555f5ede9015
SH256 hash:
07f443bca50ef0a5605591e31830f4e14c9b5c1c6d392bc0f12057f88ad4ae5e
MD5 hash:
7273f75535db0cfca48a90989278bd44
SHA1 hash:
f706abb958bc993813c7597efd58e8683486e2ab
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Detect_NSIS_Nullsoft_Installer
Author:Obscurity Labs LLC
Description:Detects NSIS installers by .ndata section + NSIS header string
Rule name:PE_Digital_Certificate
Author:albertzsigovits

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments